Analysis

  • max time kernel
    153s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:49

General

  • Target

    c04cae5c170b24d1986412ac0972c90afb9cf782509d682891b18cc35dd828b7.exe

  • Size

    2.5MB

  • MD5

    2d20d6c758d6dd7ff07a466e85d8cacc

  • SHA1

    b180c8abea4e5b6fb4c8019df495bacda8d934a9

  • SHA256

    c04cae5c170b24d1986412ac0972c90afb9cf782509d682891b18cc35dd828b7

  • SHA512

    2859c0492d5eb279f98b0e7de521d5e58332decb3fb1a7da63dfc1cc9fe07524159ae2a463486919d8323824a886526d29a849e0acc5d2f067d2c5adad9566e6

  • SSDEEP

    49152:h1OsOQjO6HHzayGBe/7rzNsVa5WfDm48PhGThdNjnoQ:h1O1zMHcBUsc5Wf3dVl

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 9 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c04cae5c170b24d1986412ac0972c90afb9cf782509d682891b18cc35dd828b7.exe
    "C:\Users\Admin\AppData\Local\Temp\c04cae5c170b24d1986412ac0972c90afb9cf782509d682891b18cc35dd828b7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Users\Admin\AppData\Local\Temp\7zSA7CE.tmp\8Q5LuQMu9fzL5MS.exe
      .\8Q5LuQMu9fzL5MS.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4952
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Program Files (x86)\GoSave\4YAuT7YFSvNwGO.x64.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4756
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\GoSave\4YAuT7YFSvNwGO.x64.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          PID:2308
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:2728
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:1960

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\GoSave\4YAuT7YFSvNwGO.dat
        Filesize

        6KB

        MD5

        5a42a4a4ad8d44c02bff1c97c58cc10e

        SHA1

        259249ba6313df9151e29663ea96c13ad075b17c

        SHA256

        81b033a0448ed82984473c764005a93e0957474745e9aece5060702eadcb74b6

        SHA512

        3442e7c4ae110eb93d3b0c698b05f1734660dffaa2cd4b0e17025ba2d2a0832230bf48db3d4ddfba24ca91a90b0de409a9f928a7b3d6c138982ca293d3f60631

      • C:\Program Files (x86)\GoSave\4YAuT7YFSvNwGO.dll
        Filesize

        741KB

        MD5

        0f2db92a7d763af605b6273a4aa18382

        SHA1

        c9e6e9eb3c2050c86afa1b79e437ea8c8252573f

        SHA256

        ebdf480f55d619da9a5f23810ef174f5e789d81899bf4f63371cfd95e402658a

        SHA512

        824230a31cd7e7410c369dae190c1a3bec7498f52740b484e5d09c76265dbd71fb989f5ce889ca8a4f1ae28eb740e39d020b9581aa0496ae394d6ff3874038e5

      • C:\Program Files (x86)\GoSave\4YAuT7YFSvNwGO.x64.dll
        Filesize

        879KB

        MD5

        0b282547d65c4597ac0f2c5cc09c3b37

        SHA1

        43a626f01c7ead04cee4b8523b02ee7248271051

        SHA256

        c8dbfff7b084eb5ff31be01fbd03f392b4c7cb192e904810c7a9e60b985be846

        SHA512

        541a816d8981656a697f96a89daad2a2d84c9f4a0769175babf8a2785ad6580c2fc3180575a8feeab39f5956176ef4ed4c80f433b557775c359ca3659219da30

      • C:\Program Files (x86)\GoSave\4YAuT7YFSvNwGO.x64.dll
        Filesize

        879KB

        MD5

        0b282547d65c4597ac0f2c5cc09c3b37

        SHA1

        43a626f01c7ead04cee4b8523b02ee7248271051

        SHA256

        c8dbfff7b084eb5ff31be01fbd03f392b4c7cb192e904810c7a9e60b985be846

        SHA512

        541a816d8981656a697f96a89daad2a2d84c9f4a0769175babf8a2785ad6580c2fc3180575a8feeab39f5956176ef4ed4c80f433b557775c359ca3659219da30

      • C:\Program Files (x86)\GoSave\4YAuT7YFSvNwGO.x64.dll
        Filesize

        879KB

        MD5

        0b282547d65c4597ac0f2c5cc09c3b37

        SHA1

        43a626f01c7ead04cee4b8523b02ee7248271051

        SHA256

        c8dbfff7b084eb5ff31be01fbd03f392b4c7cb192e904810c7a9e60b985be846

        SHA512

        541a816d8981656a697f96a89daad2a2d84c9f4a0769175babf8a2785ad6580c2fc3180575a8feeab39f5956176ef4ed4c80f433b557775c359ca3659219da30

      • C:\Users\Admin\AppData\Local\Temp\7zSA7CE.tmp\4YAuT7YFSvNwGO.dll
        Filesize

        741KB

        MD5

        0f2db92a7d763af605b6273a4aa18382

        SHA1

        c9e6e9eb3c2050c86afa1b79e437ea8c8252573f

        SHA256

        ebdf480f55d619da9a5f23810ef174f5e789d81899bf4f63371cfd95e402658a

        SHA512

        824230a31cd7e7410c369dae190c1a3bec7498f52740b484e5d09c76265dbd71fb989f5ce889ca8a4f1ae28eb740e39d020b9581aa0496ae394d6ff3874038e5

      • C:\Users\Admin\AppData\Local\Temp\7zSA7CE.tmp\4YAuT7YFSvNwGO.tlb
        Filesize

        3KB

        MD5

        b826030b97202e2efa7f7a60493c61a7

        SHA1

        8145289ac846d579df907dc43fa79fa5866f2930

        SHA256

        df318425290a57dbdaffd19be838eb1317d38d00be224272168375251cb2f83f

        SHA512

        246becba94b93fa2e79e9938efe94fd325e18ecd1ce93f642e184ba89d230a5cdf5596272e6ace3a7e9440e5aa9eb153bb8bc5ab6f3bc518fca9b790d4f8d6db

      • C:\Users\Admin\AppData\Local\Temp\7zSA7CE.tmp\4YAuT7YFSvNwGO.x64.dll
        Filesize

        879KB

        MD5

        0b282547d65c4597ac0f2c5cc09c3b37

        SHA1

        43a626f01c7ead04cee4b8523b02ee7248271051

        SHA256

        c8dbfff7b084eb5ff31be01fbd03f392b4c7cb192e904810c7a9e60b985be846

        SHA512

        541a816d8981656a697f96a89daad2a2d84c9f4a0769175babf8a2785ad6580c2fc3180575a8feeab39f5956176ef4ed4c80f433b557775c359ca3659219da30

      • C:\Users\Admin\AppData\Local\Temp\7zSA7CE.tmp\8Q5LuQMu9fzL5MS.dat
        Filesize

        6KB

        MD5

        5a42a4a4ad8d44c02bff1c97c58cc10e

        SHA1

        259249ba6313df9151e29663ea96c13ad075b17c

        SHA256

        81b033a0448ed82984473c764005a93e0957474745e9aece5060702eadcb74b6

        SHA512

        3442e7c4ae110eb93d3b0c698b05f1734660dffaa2cd4b0e17025ba2d2a0832230bf48db3d4ddfba24ca91a90b0de409a9f928a7b3d6c138982ca293d3f60631

      • C:\Users\Admin\AppData\Local\Temp\7zSA7CE.tmp\8Q5LuQMu9fzL5MS.exe
        Filesize

        768KB

        MD5

        09e156c94b649920c0c6efa8508ada9a

        SHA1

        8ba966f84a07648613468b06a11d17f2650e8af0

        SHA256

        2584e4b5077edba37c8e6f97ccdc2e582136ae0144212b37eb97cd4d8685059a

        SHA512

        1a1d2ff05d413ec1c18735dcb06775f0e652fc778f0ce31a9bdc8e567beb32253df635ee2e9b3bdc430c49f0f5ca6128e44cbd88b2cb712a6712c8327f209375

      • C:\Users\Admin\AppData\Local\Temp\7zSA7CE.tmp\8Q5LuQMu9fzL5MS.exe
        Filesize

        768KB

        MD5

        09e156c94b649920c0c6efa8508ada9a

        SHA1

        8ba966f84a07648613468b06a11d17f2650e8af0

        SHA256

        2584e4b5077edba37c8e6f97ccdc2e582136ae0144212b37eb97cd4d8685059a

        SHA512

        1a1d2ff05d413ec1c18735dcb06775f0e652fc778f0ce31a9bdc8e567beb32253df635ee2e9b3bdc430c49f0f5ca6128e44cbd88b2cb712a6712c8327f209375

      • C:\Users\Admin\AppData\Local\Temp\7zSA7CE.tmp\iehnnmahladcmojbnomflnkdemaalaii\ALC.js
        Filesize

        6KB

        MD5

        9e1043f43a919ff7eb1d57323ce964cb

        SHA1

        86635024efafbcccefc1c602d50b50e7a9466082

        SHA256

        04f91b1682502c020a6ce22f9baa644a2e40671c0077bcbd64f62a091e4fd603

        SHA512

        ec2394adcb432388749e5e86f47ce10375f4cfa2863a3cf29f8da31f9aba9c66d987b580d2beca0541fc71f294c9dc86201d303b5e85fa3084951a156f231537

      • C:\Users\Admin\AppData\Local\Temp\7zSA7CE.tmp\iehnnmahladcmojbnomflnkdemaalaii\background.html
        Filesize

        140B

        MD5

        538f15f74d76f6ce9d01f08488f1ac87

        SHA1

        d4c00675c452fc4450ef036178cb8da676e6d00c

        SHA256

        63317e54c6d069e12fa71a26e87773a55fccba8b08492a489c0d9636121f19a6

        SHA512

        00e09520392b120b2d8930de355bc039c379d598b7adbd5631e19d11f9600bd1a8dcd16d6eeb39eaca2736c8017566dff8bbb32a299f7944e129c364efb9c1ac

      • C:\Users\Admin\AppData\Local\Temp\7zSA7CE.tmp\iehnnmahladcmojbnomflnkdemaalaii\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zSA7CE.tmp\iehnnmahladcmojbnomflnkdemaalaii\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zSA7CE.tmp\iehnnmahladcmojbnomflnkdemaalaii\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zSA7CE.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zSA7CE.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        6cecd207beaedffeb1c3a8b2d8b6f7dc

        SHA1

        256187f5e7f9ec8753125d63af50b99b0719895e

        SHA256

        58518b61eb208de3dbfcb1f7fa0e76f2a0d5216a764d689a3d40f66a8687fa00

        SHA512

        03bd5224def5e9344af818f31ac269615f96c5410b7f9f1e6292dc823ae3dadfd1086c7f2913ec39871d093c3e5100b5fcedd636d272938aeb862d14c1690d26

      • C:\Users\Admin\AppData\Local\Temp\7zSA7CE.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        b7716aae5327730f1f1196e143c436cd

        SHA1

        b5210c4055b2277457c95e306e9ce5b53cc139fa

        SHA256

        04e417e97bb4a7538a3c5404c4b43418f7887fe7d4ee8a785c9c8a7e11b2985c

        SHA512

        bd0625625bf349efa4551f063905072d52a5efa39bfd06b580459ff50bf826c15124a3b184169b5cebae162159719202d0b5a8f65754dcb6596e13ccb319c037

      • C:\Users\Admin\AppData\Local\Temp\7zSA7CE.tmp\[email protected]\install.rdf
        Filesize

        594B

        MD5

        2dc63107644134b051bdfdeb4967984c

        SHA1

        20d2ec35d7d2fab02371142bba3ba6b371476cfb

        SHA256

        7aad06177f65e2cacb43b22e972a89c4c2757b318985737454303758dcd46acd

        SHA512

        cdc0c8b08d5a5badc57fd0e7e4f5b0c48597050593b577d06a4edbfba6219e11f4c844b275d17a5ca4910e3f8868d0c46bdaafe35c8976624fbb2330fa073041

      • memory/2308-152-0x0000000000000000-mapping.dmp
      • memory/4756-149-0x0000000000000000-mapping.dmp
      • memory/4952-132-0x0000000000000000-mapping.dmp